CVE-2017-6351

The WePresent WiPG-1500 device with firmware 1.0.3.7 has a manufacturer account that has a hardcoded username / password. Once the device is set to DEBUG mode, an attacker can connect to the device using the telnet protocol and log into the device with the 'abarco' hardcoded manufacturer account. This account is not documented, nor is the DEBUG feature or the use of telnetd on port tcp/5885.
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:wepresent:wipg-1500_firmware:1.0.3.7:*:*:*:*:*:*:*
cpe:2.3:h:wepresent:wipg-1500:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-03-06 02:59

Updated : 2024-02-04 19:11


NVD link : CVE-2017-6351

Mitre link : CVE-2017-6351

CVE.ORG link : CVE-2017-6351


JSON object : View

Products Affected

wepresent

  • wipg-1500_firmware
  • wipg-1500
CWE
CWE-798

Use of Hard-coded Credentials